Quantcast
Channel: Directory Services forum
Browsing all 31638 articles
Browse latest View live

Built Forest, however not able to add users from other domain in forest

When i try to give security permission to users from other domain on shared folder it given below error."The Active Directory Domain Controllers required to find the selected objects in the following...

View Article



Unable to access share folder from DC 1 to DC 2 vise versa

Hello,Last week i have prompted by file server to   Domain controller(Additional) ( DC 2 ) in my forest, After prompting i am not able to access share drive  ( Even sysvol) from DC 1 to DC 2 vice...

View Article

Copying a field to another field in Active Directory

Hi, I have been trying to copy the "userPrincipalName" into the "mail" field for an specific OU in Active Directory. The code im trying to use doesnt bring back an error but inst not working, can...

View Article

How to remove admin permissions AD DS when admin from one forests access...

Hello Community    A  forestA and  a forestB exists on the network.    In forestA, active directory has an administrator.    In forestB, activre directory also has an administrator.    There is a trust...

View Article

NTDS Replication events 1055, 1083 and SAM 12294 on primary DC

I have one primary DC (2003) and 2 replication DCs  one 2003 and one 2008) in my network.some weeks now , I am getting NTDS Replication events 1055, 1083 and SAM 12294 on primary DCI have downloaded...

View Article


AD DS 2008 R2 fixed NTDS port not fixed?

we fixed our NTDS port to 13500 using the registry key: reg add HKLM\SYSTEM\CurrentControlSet\Services\NTDS\Parameters /v "TCP/IP Port" /t REG_DWORD /d 13500 /f for years now this worked fine, and...

View Article

NETLOGON Event ID 5782

i am getting NETLOGON Event ID 5782 error every days least 5 - 9 times.  I ran dcdiag /v c:\dcdiag.txt and can't find anything wrong. everything seems pass the test.  See below and would you tell me...

View Article

pwdlastset appears to be incorrect

We have four Win 2008 R2 Enterprise DCs.  Approximately 7500 user objects.Last Wednesday a user called in that her password had expired. Her pwdlastset attribute in AD Users and Computers showed a time...

View Article


ldap query to get the users of a OU

Hi, I want to get the available users into a OU and the query I'm using is like this: (OU=Departamento Informatica,DC=mydomain,DC=com) There is a user into this OU so when I do the LDAP test query the...

View Article


Restrict access (of Authenticated Users) to Active Directory objects

Maybe not typical setup but I want use my Active Directory/DC only for LDAP usage. I have my reasons to use it that way. So there won't be any users or computers logging in domain. Only few external...

View Article

Removing a DC from Sites and Services

Server 2003 domain/forest; Server 2008 DCI'm just trying to confirm something...  A "working" DC cannot be removed from Sites and Services?I'm new to using Sites and Services, and was thinking that if...

View Article

When I try to run applications on my domain controller, I get error message,...

My domain controller is Windows Services 2008 R2.  I get this error message  when trying to open Active Directory, Group Policy, services, etc.  We had this problem previously.  Rebooted the server and...

View Article

Unable to work Domain controller's active directory

hi,I installed vmware software under that i installed windows server 2008 with a domain controller but i'm getting an error like  "Naming information cannot be located because:the specified domain...

View Article


Image may be NSFW.
Clik here to view.

user’s data replication from one file server to remote another file

Dear All,We want solution for server by windows system, what can I do it? Anybody help me. Below our backup solution diagram.Thanks,Qamrul Huda

View Article

Single Windows Domain - from three separate Domains

Hi AllWe have three different offices, London, Manchester and Rugby. London has a Windows 2008 Domain with two File Servers - The domain is LondonManchester has a Windows server 2003 server acting as a...

View Article


Password change behaviour msDS-User-Account-Control-Computed

Hello, I have a strange example. may be you can explain me. I reset my password today using webmail. I find the fllowing values: Pwdlastset:13/01/2014 11:18:05 Romance standard time...

View Article

Promoting a server to a Domain Controller

Quick question - I am just trying to satisfy my curiosity.I was reviewing our network at our new company and it looks like I have a Domain Controller using a DHCP address.I know best practice is to use...

View Article


After changing the Domain controller IP I am getting event id 1256 and 1908

We changed the ip addresses of all of our domain controllers. Now when I run repadmin /showrepl I get a lot of 1908,1726 and 1256. What can I do to repair that?Cris

View Article

ADMT - Minimum required attributes?

I plan on using ADMT to migrate some accounts from a recently acquired company. I've linked their AD accounts to mailboxes on our Exchange 2010 server and have populated their mailbox AD accounts with...

View Article

"New Trust" and "Remove" option greyed out on Windows Server 2012 R2

First off let me detail the environment I am running in my lab:DC1 = Windows Server 2008 R2 (Site1)DC2 = Windows Server 2008 R2 (Site1)DC3 = Windows Server 2012 R2 (Site1)Note: There is only 1 Active...

View Article
Browsing all 31638 articles
Browse latest View live




Latest Images